-
Notifications
You must be signed in to change notification settings - Fork 3
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
chore(deps): update dependency n8n to v1.62.5 #7663
Conversation
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Auto-approved because label type/renovate is present.
🔍 Vulnerabilities of
|
digest | sha256:914651678d95a33775a22a11529da34eedb6041b145d099f91ad35809e9f1ef1 |
vulnerabilities | |
platform | linux/amd64 |
size | 143 MB |
packages | 1292 |
semver
|
Affected range | <5.7.2 |
Fixed version | 5.7.2 |
CVSS Score | 7.5 |
CVSS Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
Description
Versions of the package semver before 7.5.2 on the 7.x branch, before 6.3.1 on the 6.x branch, and all other versions before 5.7.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
pdfjs-dist 2.16.105
(npm)
Affected range | <=4.1.392 |
Fixed version | 4.2.67 |
Description
Impact
If pdf.js is used to load a malicious PDF, and PDF.js is configured with
isEvalSupported
set totrue
(which is the default value), unrestricted attacker-controlled JavaScript will be executed in the context of the hosting domain.Patches
The patch removes the use of
eval
:
mozilla/pdf.js#18015Workarounds
Set the option
isEvalSupported
tofalse
.References
identity 3.4.2
(npm)
pkg:npm/%40azure/identity@3.4.2
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Affected range | <4.2.1 |
Fixed version | 4.2.1 |
CVSS Score | 5.5 |
CVSS Vector | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
Description
Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability.
cookie 0.6.0
(npm)
pkg:npm/cookie@0.6.0
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
Affected range | <0.7.0 |
Fixed version | 0.7.0 |
Description
Impact
The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. For example,
serialize("userName=<script>alert('XSS3')</script>; Max-Age=2592000; a", value)
would result in"userName=<script>alert('XSS3')</script>; Max-Age=2592000; a=test"
, settinguserName
cookie to<script>
and ignoringvalue
.A similar escape can be used for
path
anddomain
, which could be abused to alter other fields of the cookie.Patches
Upgrade to 0.7.0, which updates the validation for
name
,path
, anddomain
.Workarounds
Avoid passing untrusted or arbitrary values for these fields, ensure they are set by the application instead of user input.
References
cookie 0.4.1
(npm)
pkg:npm/cookie@0.4.1
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
Affected range | <0.7.0 |
Fixed version | 0.7.0 |
Description
Impact
The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. For example,
serialize("userName=<script>alert('XSS3')</script>; Max-Age=2592000; a", value)
would result in"userName=<script>alert('XSS3')</script>; Max-Age=2592000; a=test"
, settinguserName
cookie to<script>
and ignoringvalue
.A similar escape can be used for
path
anddomain
, which could be abused to alter other fields of the cookie.Patches
Upgrade to 0.7.0, which updates the validation for
name
,path
, anddomain
.Workarounds
Avoid passing untrusted or arbitrary values for these fields, ensure they are set by the application instead of user input.
References
Attempting automerge. See https://github.com/uniget-org/tools/actions/runs/11301724265. |
PR is clean and can be merged. See https://github.com/uniget-org/tools/actions/runs/11301724265. |
This PR contains the following updates:
1.62.4
->1.62.5
Warning
Some dependencies could not be looked up. Check the Dependency Dashboard for more information.
Release Notes
n8n-io/n8n (n8n)
v1.62.5
Compare Source
Bug Fixes
Configuration
📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).
🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.
♻ Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.
🔕 Ignore: Close this PR and you won't be reminded about this update again.
This PR has been generated by Renovate Bot.